- Issued:
- 2024-02-28
- Updated:
- 2024-02-28
RHSA-2024:1017 - Security Advisory
Synopsis
Important: postgresql:15 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2263384 - CVE-2024-0985 postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.src.rpm | SHA-256: 7d3f1f1548e1e35b2216a396330cc6b8ddd918f2a3c775d92cdbb4d7469dcc44 |
x86_64 | |
postgresql-test-rpm-macros-15.6-1.module+el8.8.0+21343+fedbca97.noarch.rpm | SHA-256: 6443c78edfa63d0051507a4f9df2a873d52f1919a0502a2e3a79fc77cbbdc1c9 |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 0ca6419f733821b5d363c7ab6a483a0171ced8c73a739bfe3a0ab853fbe87e98 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: dc842e84c02bb77b52fe710633a914ec8383438a17a7d87bf7d4f8813a3cce80 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 1a16bd8bca182248e684a47f4c3eb8d79570e9957072a072fca3790e5e6018ef |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: df9fc42e7683fc22a284fca4b0588697b9f3269d73ff9418263b97d035577d15 |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: f579d52cf6bbb4dbb6d3c4a8a88496c913f235963696e096babdb2d02884942c |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 3d488464db9d8f4822162d1590b84afef5fc7f4b4d6045c873553d35b0ad6eac |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 2dcef1fcf26007fac14f5f9d1da538c5a699189705513c1e34b57f9a5b65d41d |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 2b23263b963aab3cedab01d038f3588484e6dde7b6784fd7abe601eb5d22ce73 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 8386ac4505e178a6dd9922bc092a18e758279dd66a64b489d411ce862ef4c2c7 |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 70f00aca3bdb1821ac9f71c25530a7d7fb595864051e7478c135ea0443e87943 |
postgresql-contrib-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 789a3abe06496697af4ac50151e8965ff514426d8b4bd77a09db1d55603222dd |
postgresql-contrib-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 9488431b9f470bd18444baaa9b0bec2a9933fb2f7d115565ba5e740e4e7ba34c |
postgresql-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 36f15a3b6ca4775a8bfcfa92d8cc14ed044132a76f7c6625e58beafc8fee29bd |
postgresql-debugsource-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: ec2c976b3554ecd1bf17e7020f1e9566a7fd7d875e4e430b351bfacb58288dd7 |
postgresql-docs-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: f6a14a97e47114afac9fcffa9519a0d8785f3ab03b5ac0ffda402d34de70993f |
postgresql-docs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 211475f6ea71adf22479fa21591761eb0c8c5462e40c7741dd4f1b789aa4d703 |
postgresql-plperl-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 6ae85421120c338b2e46e19b4e720e88f5d46c7d6a25b32ffc7f431e024dfd91 |
postgresql-plperl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 166b3c7d7495417b8c577c73b816112651b551e3489cc762ea34fdc613f5c341 |
postgresql-plpython3-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: a37c12e80e6e8ea4f2ca87f8bac8ab65f7fc85e615f821ea7747a3ab5b2be6ad |
postgresql-plpython3-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: aa4f10477bd37f1ded30c5ec61c10588ae4086dc035ddb8ec8423f479ccfcfae |
postgresql-pltcl-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: bbe946f702e7bbcffc8016e44fd0a7655643350bf0e7bd2e09530a7d985cd760 |
postgresql-pltcl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: be1b903b971f78fac70f530d9fdc1b9f3b725818604d62cc4c44f613e5f270f9 |
postgresql-private-devel-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 4147100cb664054884506328e0a8a1d82c914eb924ae26390cd8e2dcfcb326bb |
postgresql-private-libs-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 505dc30e255cbb947d9530a5d9d778cc888016455eef3c3ad8bb8c326d2d30ef |
postgresql-private-libs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 65b49d3862daef8fd9032d0b7d5234a9d7092eff36a10f3f06672bcb1b3110d8 |
postgresql-server-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: ea075c584ae95e3a7d88f4289520bb294a6da8364a10d6e475fcac20e6654b1a |
postgresql-server-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: b2f195a0a0f42492df265bd210ce04a19e4037887d6d423f18c6be643a813a63 |
postgresql-server-devel-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: d5e4c1ecfd1a311c018c49db0dec43fe96109ba9a755048a3f61a61509aac7b9 |
postgresql-server-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 4eb0cd5fc83805f2a0c17a0e82ddf2970c12f2b4c2892f0018516e8890d0a1e3 |
postgresql-static-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: de88baef137ae3bf276a075aeca26324606238eebe33103c8d834dd751be3702 |
postgresql-test-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 7cf29c90277fabeda934c56bc51eb83f307be6c27952b6d706fd6cc099321450 |
postgresql-test-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: c83b319fdea1ce4500fd78b1c4653ae7005c93aeb29ec8d903683612cc30d509 |
postgresql-upgrade-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 3c1b381a624b18d8c6be21bb6549bd8227b18d78785978af61cbf966619ea23f |
postgresql-upgrade-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: fb926e096c874fff1ce25dbe3390e892948339ae3fa375c65f8d81131adc5b69 |
postgresql-upgrade-devel-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 6299ae0b8877e77d7505e1fac4da46d81af6aeb0c813c9227c02e05cb5100a45 |
postgresql-upgrade-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 5db2260518a399ad8af793f701a39e87f797984e05f808f50032870cf9781037 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.src.rpm | SHA-256: 7d3f1f1548e1e35b2216a396330cc6b8ddd918f2a3c775d92cdbb4d7469dcc44 |
s390x | |
postgresql-test-rpm-macros-15.6-1.module+el8.8.0+21343+fedbca97.noarch.rpm | SHA-256: 6443c78edfa63d0051507a4f9df2a873d52f1919a0502a2e3a79fc77cbbdc1c9 |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: 136f3a6f5f56c5a37be22902eb3fb80a06ff650f29dc0eed48571345688ee987 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: 6e1ab1fb901795dc784ba85ab77546f0cd6ec59eaf173b197620f1e50d4eb261 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: 52ce2d06afd69c6c7aa65c0909980103af337ec2237bb422b23c00d58a9d777e |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: 1855999f027c101ab1c3c43f68a7b9959399e8b48ae9f5339a0a62ad965feacc |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: e8a6a309f879f8b9f6cbe8c8b5e1cf9a54ebf7e6eaf8a764e4bfe1341a567043 |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: f9040046d6fec5578625f7b131e673f96b5ccb87a8cd39e46ca21ffb30e69ef0 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: 4aaad5cd0d34387e83ac7edb529a2b8d11c3297592beb58117b7cb0251ed8a47 |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: dcf05372d898161b657532eb57564894fc312308bea5b060e99c525fadbefa7f |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: e428a890931c77912d9a2fb82caa21d624adc8063465dbf2dafb0cdbe5398a7a |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: a42e41082e60576ed69f44488088ca52b6a8a1d9907fd9fb251348fa66bed544 |
postgresql-contrib-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 1be775574e91e7f0cce1a639efa67c4638977576fe97a0e3414c108edc29f47e |
postgresql-contrib-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 0ef8b2d25c4a7c991b03920794b4356ba1475961f6b651f1226d10558df81942 |
postgresql-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 04f10b9009c859e8b8e097251bc0d24f4909f0656cc09c3857ed6202bae84e64 |
postgresql-debugsource-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: ac340eeebbb75021133245db3817e1a39d6f86bd9f6f61efe16abfb5e31ca279 |
postgresql-docs-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: faf59e0d269c6cb2f51d30fd04639ab8e3bd50060ea89c5083180def273c2962 |
postgresql-docs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: d532ec999b1a82b9964aff65b4b11e23ec621934d82a7ac1d4cac412f4b869da |
postgresql-plperl-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 03f43b5233fe2cd6d02c353d08798cee1acfc22330eed71fe2ff266b5c146d28 |
postgresql-plperl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 434ea38a90c2deac3e683467be590340108080ec0abd1a4e2b5b1041e8b5b35d |
postgresql-plpython3-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: bdbc034661ff78d6503e8e5295f273f0999741516cbf23989aea11b3e7f3ea30 |
postgresql-plpython3-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 150e775376127720950f8c1dc0ad11a50a29b8efbaa4d3919efa23d6b1004ce9 |
postgresql-pltcl-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 6120e9f312b00ab1b9dfd610861dc0aa748bcf663550a42ece9b23f9842e722c |
postgresql-pltcl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: fa7d1869869dd21c8ad38255878983e36add0d347a965f2ed6e0bac650b8316a |
postgresql-private-devel-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 5b38c8dffc660c62104e6ca4cb0d6c4bb53d814e886b5de6d6b6a76f28088e5b |
postgresql-private-libs-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 75b9efa47976dde26ff305f43d95d49906f66bee9e40bfb137625c793590d180 |
postgresql-private-libs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 6712df5504ee9d61666066e574be1b9dd57c5e1413c9d87594a6548ef8cd1c92 |
postgresql-server-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: dfbc83ab8a868c9c2a60f786d24f48e168c5a00f3c7cfcb670dd0331f3b6bb9b |
postgresql-server-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 4d052aad0f0160a9843a6e5825902a41c0352bcc790c4a0242a5f4f86cc2dc64 |
postgresql-server-devel-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 171ddf0292824466ef71f617f8fa7869acfe8f98153fc5f022559778cca96b1d |
postgresql-server-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 96490544e8aaaec1ca7f6aaf32801d22ea2ebd7de6f7ede188b3ce0606fcd4b7 |
postgresql-static-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 1cd44ca052b02df40732df2201c3fc2602b228730f7e6fc5e1c087cda2e0a1b4 |
postgresql-test-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 69b021a5ad7aefa2f7b670c4e66015abfbe036845c45cfb7d0ee9b61e4ca5176 |
postgresql-test-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 019de7b29dca77170d3c675fe3c013d81fe108ff44d47ba8e8dcd4e353ad486a |
postgresql-upgrade-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: ea5702286444d8ea0f3a2e75b48d5ae17fa2ccd7fe5c8bd0e6977107ee8b4b3a |
postgresql-upgrade-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 1e7c51d6a075f01598f777ae78debb692095400cdd11ccb1019e959b6d59f08e |
postgresql-upgrade-devel-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: d117636131a2cde31a2a61af5740d14ecf563761caadd3a5ed399f168eaeaaf4 |
postgresql-upgrade-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.s390x.rpm | SHA-256: 810c9ceb0b8fa6c76f0ea36b1a918b2f47a5946f79208287325c5f628daac87d |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.src.rpm | SHA-256: 7d3f1f1548e1e35b2216a396330cc6b8ddd918f2a3c775d92cdbb4d7469dcc44 |
ppc64le | |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 9039ad93ba78eed9b16a2b782aa0e44a30744ad89f905aa4bccd420b3af93ee5 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: d27493275e3cbdc1e56941b195e2856c4a6977668e2070bb8bf627e513c39004 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: e5359dcc9308d8f77c1357499c2becd868eb2ca21277454ec587d223e7c52e3f |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 82af27860d342b06f847324991937ddf4aaccf3c022895489f70f8821df178d9 |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: be7b5098c2a53cf215a141a8f66371d7e9b1fdb51b0e4fe2e98f98442052c8cf |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 7a36e902b9d7272225039976990c4ac0047d1948182e3bc126a5a66fe5540d33 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 4fbf47c694638c2c49f9abc98ae367db917ff6a773d08a6f0fd8c6c29cb70f0d |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: ae8ed732cc85908f108d8d117b0e941213987513d81a348733178e2d30ee80b3 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 296cb525276a576af4d0e27b66ce2cacd79c9d7f85ba4814032ba9a48caab946 |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 60c9d364f47571dd6068c889079242c9abee86e1a1c93cba68e451425d16412d |
postgresql-contrib-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 7101eb1399b1d174dddc09dadbbe952135668996198ae317f5d538a982eedb5d |
postgresql-contrib-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 2610a70630940690bd979e9321c5bedfe565624c829bb93724097c639b85328c |
postgresql-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 7d3e86884d599fd7acf392bd657b33f9af3a536cd3c64ef3686ff9b3fa90cc98 |
postgresql-debugsource-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 045b2aa46aa1d105711c7d7daaa2d08f0002fecad0a54cc3a6103f009e7e0cc5 |
postgresql-docs-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 3b22fc4ac4023b6057a1bdc1e088a54dfea3fbc52e90db2910a33fa2c2904d13 |
postgresql-docs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: e2b9c977c84f741069beb74d43a6116ee0dc1089b20e8cc7a6bd0312ead41fcc |
postgresql-plperl-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: bc450888356f90e352d9b2bc24b3cf8ed41333eb526697ae8bf974de37ac68e1 |
postgresql-plperl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 6d00f763597f771fdbce0b666bead0af9b1b217951bb25ed98934c9674cc2070 |
postgresql-plpython3-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: e637e7ffdbf2c445f971338b17b806928d8d575b95c7ef0199020f5073a4cbb3 |
postgresql-plpython3-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 5887a8b16d21aaddb8c7d0b5e0b4ac7c3d784e4ec81bcd40c9f76005375f2bb7 |
postgresql-pltcl-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 2dc4a3df685bc800fe5fa7300599650a595ad8cc65fc69b44557ce6c89da056d |
postgresql-pltcl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 950006388601fde4867dccdac53cec6521528d5846aaf8b9e18716745af9e6cf |
postgresql-private-devel-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: c2f4de22812bcaa6a27799365207e336ad77eddd831755adc248e0658748af64 |
postgresql-private-libs-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: bde0457a798bc536b6c8e65ee4cc56b948f433d94c02c6bcc5e438d5a2db63b4 |
postgresql-private-libs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: c79fe3a4f5a26b43f8338d4afd9759017a4bc6c735daad84136a6698176665ec |
postgresql-server-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: c693e48c48cbdea8ca400c83a5b88c5b2ba55fca15d0794093efd3c523e8cea9 |
postgresql-server-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 49ac4e6d19901291c77b73697c5b69a272a10add8cebeed4c579a5097f8843fa |
postgresql-server-devel-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 3028c0883eea0b3f3ea96050b24d672cf21f28bfab29fe493c624c238152f99a |
postgresql-server-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 6141790761c26967cb67ef14db6a3ed3eb5a73b54c634e8900093ab15f3c00e4 |
postgresql-static-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 82fd52ad4d0bf965c0542f0e60311f83891347783ab15a66234637db1552283d |
postgresql-test-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 3bf36ba3451524efdab8f9f589ad7db6963f87a23f003f332aaf73be7bf8dbd0 |
postgresql-test-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 0152439ea8bbce7b738a1d525172487f5c531ebb9588107c369b28fd1453dea5 |
postgresql-test-rpm-macros-15.6-1.module+el8.8.0+21343+fedbca97.noarch.rpm | SHA-256: 6443c78edfa63d0051507a4f9df2a873d52f1919a0502a2e3a79fc77cbbdc1c9 |
postgresql-upgrade-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: f2664cc4732c600607a78e8c5f77f266a8c900de7f4fa8daf98c45919ec0d01e |
postgresql-upgrade-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 0d0c6378d517c9a6307f3b2f183dc6b351038672e6c21591f389dc1fe929e7bd |
postgresql-upgrade-devel-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: fd771820e24ce39f126534616454260d6fdef55e3dbccd2ba0c2c1503a81f1c5 |
postgresql-upgrade-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 6ba748118dde2e526bb2ec007d4d7c3d979bc67f2764119044319f7a4950fea8 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.src.rpm | SHA-256: 7d3f1f1548e1e35b2216a396330cc6b8ddd918f2a3c775d92cdbb4d7469dcc44 |
x86_64 | |
postgresql-test-rpm-macros-15.6-1.module+el8.8.0+21343+fedbca97.noarch.rpm | SHA-256: 6443c78edfa63d0051507a4f9df2a873d52f1919a0502a2e3a79fc77cbbdc1c9 |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 0ca6419f733821b5d363c7ab6a483a0171ced8c73a739bfe3a0ab853fbe87e98 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: dc842e84c02bb77b52fe710633a914ec8383438a17a7d87bf7d4f8813a3cce80 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 1a16bd8bca182248e684a47f4c3eb8d79570e9957072a072fca3790e5e6018ef |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: df9fc42e7683fc22a284fca4b0588697b9f3269d73ff9418263b97d035577d15 |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: f579d52cf6bbb4dbb6d3c4a8a88496c913f235963696e096babdb2d02884942c |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 3d488464db9d8f4822162d1590b84afef5fc7f4b4d6045c873553d35b0ad6eac |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 2dcef1fcf26007fac14f5f9d1da538c5a699189705513c1e34b57f9a5b65d41d |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 2b23263b963aab3cedab01d038f3588484e6dde7b6784fd7abe601eb5d22ce73 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 8386ac4505e178a6dd9922bc092a18e758279dd66a64b489d411ce862ef4c2c7 |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 70f00aca3bdb1821ac9f71c25530a7d7fb595864051e7478c135ea0443e87943 |
postgresql-contrib-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 789a3abe06496697af4ac50151e8965ff514426d8b4bd77a09db1d55603222dd |
postgresql-contrib-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 9488431b9f470bd18444baaa9b0bec2a9933fb2f7d115565ba5e740e4e7ba34c |
postgresql-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 36f15a3b6ca4775a8bfcfa92d8cc14ed044132a76f7c6625e58beafc8fee29bd |
postgresql-debugsource-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: ec2c976b3554ecd1bf17e7020f1e9566a7fd7d875e4e430b351bfacb58288dd7 |
postgresql-docs-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: f6a14a97e47114afac9fcffa9519a0d8785f3ab03b5ac0ffda402d34de70993f |
postgresql-docs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 211475f6ea71adf22479fa21591761eb0c8c5462e40c7741dd4f1b789aa4d703 |
postgresql-plperl-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 6ae85421120c338b2e46e19b4e720e88f5d46c7d6a25b32ffc7f431e024dfd91 |
postgresql-plperl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 166b3c7d7495417b8c577c73b816112651b551e3489cc762ea34fdc613f5c341 |
postgresql-plpython3-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: a37c12e80e6e8ea4f2ca87f8bac8ab65f7fc85e615f821ea7747a3ab5b2be6ad |
postgresql-plpython3-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: aa4f10477bd37f1ded30c5ec61c10588ae4086dc035ddb8ec8423f479ccfcfae |
postgresql-pltcl-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: bbe946f702e7bbcffc8016e44fd0a7655643350bf0e7bd2e09530a7d985cd760 |
postgresql-pltcl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: be1b903b971f78fac70f530d9fdc1b9f3b725818604d62cc4c44f613e5f270f9 |
postgresql-private-devel-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 4147100cb664054884506328e0a8a1d82c914eb924ae26390cd8e2dcfcb326bb |
postgresql-private-libs-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 505dc30e255cbb947d9530a5d9d778cc888016455eef3c3ad8bb8c326d2d30ef |
postgresql-private-libs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 65b49d3862daef8fd9032d0b7d5234a9d7092eff36a10f3f06672bcb1b3110d8 |
postgresql-server-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: ea075c584ae95e3a7d88f4289520bb294a6da8364a10d6e475fcac20e6654b1a |
postgresql-server-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: b2f195a0a0f42492df265bd210ce04a19e4037887d6d423f18c6be643a813a63 |
postgresql-server-devel-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: d5e4c1ecfd1a311c018c49db0dec43fe96109ba9a755048a3f61a61509aac7b9 |
postgresql-server-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 4eb0cd5fc83805f2a0c17a0e82ddf2970c12f2b4c2892f0018516e8890d0a1e3 |
postgresql-static-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: de88baef137ae3bf276a075aeca26324606238eebe33103c8d834dd751be3702 |
postgresql-test-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 7cf29c90277fabeda934c56bc51eb83f307be6c27952b6d706fd6cc099321450 |
postgresql-test-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: c83b319fdea1ce4500fd78b1c4653ae7005c93aeb29ec8d903683612cc30d509 |
postgresql-upgrade-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 3c1b381a624b18d8c6be21bb6549bd8227b18d78785978af61cbf966619ea23f |
postgresql-upgrade-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: fb926e096c874fff1ce25dbe3390e892948339ae3fa375c65f8d81131adc5b69 |
postgresql-upgrade-devel-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 6299ae0b8877e77d7505e1fac4da46d81af6aeb0c813c9227c02e05cb5100a45 |
postgresql-upgrade-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 5db2260518a399ad8af793f701a39e87f797984e05f808f50032870cf9781037 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.src.rpm | SHA-256: 7d3f1f1548e1e35b2216a396330cc6b8ddd918f2a3c775d92cdbb4d7469dcc44 |
aarch64 | |
postgresql-test-rpm-macros-15.6-1.module+el8.8.0+21343+fedbca97.noarch.rpm | SHA-256: 6443c78edfa63d0051507a4f9df2a873d52f1919a0502a2e3a79fc77cbbdc1c9 |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: 4bca2be49df39e293ae02d02c69657614ffff0a3ef7c63e3aef297e23df853c3 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: 5e27291a31543025c3ce91a5c5bd7860f8459b7e2ddb97f4660ea647a83696a1 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: e276cdf08f7f368a0efe4a385932e7d27052ea3d7c764b515da73de2c391d786 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: 4361330861a2aaeb60a50d448526f87313753b495fc803a3748bf0deb16e29c4 |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: 7f5b903d12de0968ada1edc7210f3f66db1b8dcf927116ad0535ee419b4524f2 |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: 03a2fada46f970c9230d0e351c2fc479b6cc32cef2656ad0af7df571ee8bf779 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: 62a317f353daaf5c057890c9d49e9d76b16d6467bc6f1f93acbd5c5001e39f95 |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: d30d5b0b4b15c66f6a01f4a63933ee2a8ba71edf6578892d57083d7c9ee5eb71 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: ef612e8981b68950f8d492e73decdbf7d67e0c09ac7db8fe93c03274759c753b |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: bfe22d0765f2737136cfcbbdcd792624d407fa8643e8b5a9680372c3bdfb9f27 |
postgresql-contrib-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 7625fbe5c0e39265ab96107f84387cc68c614080b97da0fbedcb9a95fd27c892 |
postgresql-contrib-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 8a687f83cb9f491187cfcf3ff44666d70cd85c3965c6162a1b6e172f085e1e55 |
postgresql-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 2a673e54002e804dfca244ac13de8617a486fb848d304a806c2ad07ba71f5fe8 |
postgresql-debugsource-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 74f9f1456659310f203264e9389bf35be8202fe5072840c12be76536d14ce558 |
postgresql-docs-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 4d0bd554b1f5c84802f894c77b99c9b464f465222fc7e46a5956c4d1c82c6a58 |
postgresql-docs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: fa3f1a9009f59bccc51ea91536bf39621a38c74e73e80e030121de91f0981ac1 |
postgresql-plperl-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 28eb719178c1bc36dede634c1ba72d62d0d2948e559963a96e141a3181989d7b |
postgresql-plperl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 1e8e0b33339526f70d11d2d9df54e5d43d054055bb3fd0d011612937d1d8af76 |
postgresql-plpython3-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 7c83aa526b6882adc8103c0453e6eb29fed621cd0404e4688bce05d804a18bb7 |
postgresql-plpython3-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 6c0a08e33c2fa03af485597974e6550bd1abf7b9ebf37a6b71acfe8965fbb063 |
postgresql-pltcl-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 2569c8d7d569d22013ec43f16794afbff1f73ac20eddce38bb70917521cf393b |
postgresql-pltcl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 929e0033f3b3ba8c453023b700a80342b88533c3ca3cea6511533b0e5e6d206c |
postgresql-private-devel-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 5120a23716bc649f72e2711d75a1899870c8eee227c298fd99f44bb91f246071 |
postgresql-private-libs-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 84f188e43035490583c4f50254069d06a77fdf4d0d5752f428a3dda97f76ec24 |
postgresql-private-libs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: a791fbea7d5478da8dfbb3e1af1ffaaaeb1b8e5192c83e80495953f979a407ed |
postgresql-server-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 27e9f38f2bcb5b8875ad91622a68ba2377571994df8da8692c69788f41d96a8e |
postgresql-server-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 556b85082d36cb00a118eccc8649f8293e561597ef08ec0eaebde2b2e0d64c35 |
postgresql-server-devel-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 26552679bc593e3732c4b021197f9a48a3293b366904f0d619e5189a7e40c61a |
postgresql-server-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 7b44e6da21c292f01bec5d0dc1c46126f8883cf9ff0665ed5ca2439d7bdd413e |
postgresql-static-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: c7f8f2189ed754167fd83e4cd38a23e8c253cd03dfb4ce6a2044e1c14091eefe |
postgresql-test-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: d3cab625708642babb8f9104a851f401421b5620d131d764d801ce2c3c763569 |
postgresql-test-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 5e3ad2dd48de167c1481c8e6adf9ba3e41e7acc9cfbbb44141a1d531c815d23b |
postgresql-upgrade-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: bc56768abe88e65a5395f6baabea68b2dcd0b7bec714d63a4708313c99ef8956 |
postgresql-upgrade-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 176919f4354cc77cfb488370bfdefcfef49f80519f79b4b7112003823f8b1c4f |
postgresql-upgrade-devel-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: 3ad3c3e20e20d42d15ef1bd9027f2c80e52172143d397866bfa8159e3cbbd50e |
postgresql-upgrade-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.aarch64.rpm | SHA-256: dcd1b8659cfbf2fc73c661bfe0b8276110efe4ce8346111a87efbcda0b68dc10 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.src.rpm | SHA-256: 7d3f1f1548e1e35b2216a396330cc6b8ddd918f2a3c775d92cdbb4d7469dcc44 |
ppc64le | |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 9039ad93ba78eed9b16a2b782aa0e44a30744ad89f905aa4bccd420b3af93ee5 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: d27493275e3cbdc1e56941b195e2856c4a6977668e2070bb8bf627e513c39004 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: e5359dcc9308d8f77c1357499c2becd868eb2ca21277454ec587d223e7c52e3f |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 82af27860d342b06f847324991937ddf4aaccf3c022895489f70f8821df178d9 |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: be7b5098c2a53cf215a141a8f66371d7e9b1fdb51b0e4fe2e98f98442052c8cf |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 7a36e902b9d7272225039976990c4ac0047d1948182e3bc126a5a66fe5540d33 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 4fbf47c694638c2c49f9abc98ae367db917ff6a773d08a6f0fd8c6c29cb70f0d |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: ae8ed732cc85908f108d8d117b0e941213987513d81a348733178e2d30ee80b3 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 296cb525276a576af4d0e27b66ce2cacd79c9d7f85ba4814032ba9a48caab946 |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 60c9d364f47571dd6068c889079242c9abee86e1a1c93cba68e451425d16412d |
postgresql-contrib-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 7101eb1399b1d174dddc09dadbbe952135668996198ae317f5d538a982eedb5d |
postgresql-contrib-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 2610a70630940690bd979e9321c5bedfe565624c829bb93724097c639b85328c |
postgresql-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 7d3e86884d599fd7acf392bd657b33f9af3a536cd3c64ef3686ff9b3fa90cc98 |
postgresql-debugsource-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 045b2aa46aa1d105711c7d7daaa2d08f0002fecad0a54cc3a6103f009e7e0cc5 |
postgresql-docs-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 3b22fc4ac4023b6057a1bdc1e088a54dfea3fbc52e90db2910a33fa2c2904d13 |
postgresql-docs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: e2b9c977c84f741069beb74d43a6116ee0dc1089b20e8cc7a6bd0312ead41fcc |
postgresql-plperl-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: bc450888356f90e352d9b2bc24b3cf8ed41333eb526697ae8bf974de37ac68e1 |
postgresql-plperl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 6d00f763597f771fdbce0b666bead0af9b1b217951bb25ed98934c9674cc2070 |
postgresql-plpython3-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: e637e7ffdbf2c445f971338b17b806928d8d575b95c7ef0199020f5073a4cbb3 |
postgresql-plpython3-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 5887a8b16d21aaddb8c7d0b5e0b4ac7c3d784e4ec81bcd40c9f76005375f2bb7 |
postgresql-pltcl-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 2dc4a3df685bc800fe5fa7300599650a595ad8cc65fc69b44557ce6c89da056d |
postgresql-pltcl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 950006388601fde4867dccdac53cec6521528d5846aaf8b9e18716745af9e6cf |
postgresql-private-devel-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: c2f4de22812bcaa6a27799365207e336ad77eddd831755adc248e0658748af64 |
postgresql-private-libs-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: bde0457a798bc536b6c8e65ee4cc56b948f433d94c02c6bcc5e438d5a2db63b4 |
postgresql-private-libs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: c79fe3a4f5a26b43f8338d4afd9759017a4bc6c735daad84136a6698176665ec |
postgresql-server-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: c693e48c48cbdea8ca400c83a5b88c5b2ba55fca15d0794093efd3c523e8cea9 |
postgresql-server-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 49ac4e6d19901291c77b73697c5b69a272a10add8cebeed4c579a5097f8843fa |
postgresql-server-devel-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 3028c0883eea0b3f3ea96050b24d672cf21f28bfab29fe493c624c238152f99a |
postgresql-server-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 6141790761c26967cb67ef14db6a3ed3eb5a73b54c634e8900093ab15f3c00e4 |
postgresql-static-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 82fd52ad4d0bf965c0542f0e60311f83891347783ab15a66234637db1552283d |
postgresql-test-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 3bf36ba3451524efdab8f9f589ad7db6963f87a23f003f332aaf73be7bf8dbd0 |
postgresql-test-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 0152439ea8bbce7b738a1d525172487f5c531ebb9588107c369b28fd1453dea5 |
postgresql-test-rpm-macros-15.6-1.module+el8.8.0+21343+fedbca97.noarch.rpm | SHA-256: 6443c78edfa63d0051507a4f9df2a873d52f1919a0502a2e3a79fc77cbbdc1c9 |
postgresql-upgrade-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: f2664cc4732c600607a78e8c5f77f266a8c900de7f4fa8daf98c45919ec0d01e |
postgresql-upgrade-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 0d0c6378d517c9a6307f3b2f183dc6b351038672e6c21591f389dc1fe929e7bd |
postgresql-upgrade-devel-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: fd771820e24ce39f126534616454260d6fdef55e3dbccd2ba0c2c1503a81f1c5 |
postgresql-upgrade-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.ppc64le.rpm | SHA-256: 6ba748118dde2e526bb2ec007d4d7c3d979bc67f2764119044319f7a4950fea8 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.src.rpm | SHA-256: 7d3f1f1548e1e35b2216a396330cc6b8ddd918f2a3c775d92cdbb4d7469dcc44 |
x86_64 | |
postgresql-test-rpm-macros-15.6-1.module+el8.8.0+21343+fedbca97.noarch.rpm | SHA-256: 6443c78edfa63d0051507a4f9df2a873d52f1919a0502a2e3a79fc77cbbdc1c9 |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 0ca6419f733821b5d363c7ab6a483a0171ced8c73a739bfe3a0ab853fbe87e98 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: dc842e84c02bb77b52fe710633a914ec8383438a17a7d87bf7d4f8813a3cce80 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 1a16bd8bca182248e684a47f4c3eb8d79570e9957072a072fca3790e5e6018ef |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: df9fc42e7683fc22a284fca4b0588697b9f3269d73ff9418263b97d035577d15 |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: f579d52cf6bbb4dbb6d3c4a8a88496c913f235963696e096babdb2d02884942c |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 3d488464db9d8f4822162d1590b84afef5fc7f4b4d6045c873553d35b0ad6eac |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 2dcef1fcf26007fac14f5f9d1da538c5a699189705513c1e34b57f9a5b65d41d |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 2b23263b963aab3cedab01d038f3588484e6dde7b6784fd7abe601eb5d22ce73 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 8386ac4505e178a6dd9922bc092a18e758279dd66a64b489d411ce862ef4c2c7 |
postgresql-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 70f00aca3bdb1821ac9f71c25530a7d7fb595864051e7478c135ea0443e87943 |
postgresql-contrib-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 789a3abe06496697af4ac50151e8965ff514426d8b4bd77a09db1d55603222dd |
postgresql-contrib-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 9488431b9f470bd18444baaa9b0bec2a9933fb2f7d115565ba5e740e4e7ba34c |
postgresql-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 36f15a3b6ca4775a8bfcfa92d8cc14ed044132a76f7c6625e58beafc8fee29bd |
postgresql-debugsource-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: ec2c976b3554ecd1bf17e7020f1e9566a7fd7d875e4e430b351bfacb58288dd7 |
postgresql-docs-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: f6a14a97e47114afac9fcffa9519a0d8785f3ab03b5ac0ffda402d34de70993f |
postgresql-docs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 211475f6ea71adf22479fa21591761eb0c8c5462e40c7741dd4f1b789aa4d703 |
postgresql-plperl-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 6ae85421120c338b2e46e19b4e720e88f5d46c7d6a25b32ffc7f431e024dfd91 |
postgresql-plperl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 166b3c7d7495417b8c577c73b816112651b551e3489cc762ea34fdc613f5c341 |
postgresql-plpython3-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: a37c12e80e6e8ea4f2ca87f8bac8ab65f7fc85e615f821ea7747a3ab5b2be6ad |
postgresql-plpython3-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: aa4f10477bd37f1ded30c5ec61c10588ae4086dc035ddb8ec8423f479ccfcfae |
postgresql-pltcl-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: bbe946f702e7bbcffc8016e44fd0a7655643350bf0e7bd2e09530a7d985cd760 |
postgresql-pltcl-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: be1b903b971f78fac70f530d9fdc1b9f3b725818604d62cc4c44f613e5f270f9 |
postgresql-private-devel-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 4147100cb664054884506328e0a8a1d82c914eb924ae26390cd8e2dcfcb326bb |
postgresql-private-libs-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 505dc30e255cbb947d9530a5d9d778cc888016455eef3c3ad8bb8c326d2d30ef |
postgresql-private-libs-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 65b49d3862daef8fd9032d0b7d5234a9d7092eff36a10f3f06672bcb1b3110d8 |
postgresql-server-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: ea075c584ae95e3a7d88f4289520bb294a6da8364a10d6e475fcac20e6654b1a |
postgresql-server-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: b2f195a0a0f42492df265bd210ce04a19e4037887d6d423f18c6be643a813a63 |
postgresql-server-devel-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: d5e4c1ecfd1a311c018c49db0dec43fe96109ba9a755048a3f61a61509aac7b9 |
postgresql-server-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 4eb0cd5fc83805f2a0c17a0e82ddf2970c12f2b4c2892f0018516e8890d0a1e3 |
postgresql-static-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: de88baef137ae3bf276a075aeca26324606238eebe33103c8d834dd751be3702 |
postgresql-test-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 7cf29c90277fabeda934c56bc51eb83f307be6c27952b6d706fd6cc099321450 |
postgresql-test-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: c83b319fdea1ce4500fd78b1c4653ae7005c93aeb29ec8d903683612cc30d509 |
postgresql-upgrade-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 3c1b381a624b18d8c6be21bb6549bd8227b18d78785978af61cbf966619ea23f |
postgresql-upgrade-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: fb926e096c874fff1ce25dbe3390e892948339ae3fa375c65f8d81131adc5b69 |
postgresql-upgrade-devel-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 6299ae0b8877e77d7505e1fac4da46d81af6aeb0c813c9227c02e05cb5100a45 |
postgresql-upgrade-devel-debuginfo-15.6-1.module+el8.8.0+21343+fedbca97.x86_64.rpm | SHA-256: 5db2260518a399ad8af793f701a39e87f797984e05f808f50032870cf9781037 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.